Re: [Cfrg] Recent SM2 and SM3 drafts update

Watson Ladd <watsonbladd@gmail.com> Wed, 19 February 2014 01:31 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D95A1A0406 for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:31:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, NORMAL_HTTP_TO_IP=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lncxtOkhqmyj for <cfrg@ietfa.amsl.com>; Tue, 18 Feb 2014 17:31:15 -0800 (PST)
Received: from mail-yh0-x232.google.com (mail-yh0-x232.google.com [IPv6:2607:f8b0:4002:c01::232]) by ietfa.amsl.com (Postfix) with ESMTP id 457561A02CE for <cfrg@irtf.org>; Tue, 18 Feb 2014 17:31:15 -0800 (PST)
Received: by mail-yh0-f50.google.com with SMTP id 29so16217586yhl.23 for <cfrg@irtf.org>; Tue, 18 Feb 2014 17:31:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=GHFPMKWyGtNE/aprtI3QDol5yQd/XVAqj5EiGEVPr0E=; b=QuaTuscKRvsuZotelm3CC94Jh1VbkZIDucuxGz9n59OgE0zvZkQeAtkDeJXgIdUsxe pcg188dq30S2aJPJbmwWE4ENoXkyqtVxK21/8XSMVdKFJx0IZXJFkeAhQU5iXCUz95U8 9CUwDGoMb5yy1wNp2mUl2UJj2xJndk408+TvhwOEqffpPfO8XWxwtTYcZz/1vnSwcahJ 4ojSdbVtk/AEMeCPK4TE/P+B1KfVnTDODZF8cGbj3oVmpYORzgYe7j23r7stqn8i8eX/ QjJR0OE2uoMpMnK1aStG/SuPRQg/6w75Jj5S5rhyu3RrM9It4nGqkXcAE6WA3vgpfFzQ Krbg==
MIME-Version: 1.0
X-Received: by 10.236.87.174 with SMTP id y34mr832522yhe.141.1392773472090; Tue, 18 Feb 2014 17:31:12 -0800 (PST)
Received: by 10.170.92.85 with HTTP; Tue, 18 Feb 2014 17:31:12 -0800 (PST)
In-Reply-To: <00aa01cf2d0d$f25ab790$d71026b0$@cn>
References: <00aa01cf2d0d$f25ab790$d71026b0$@cn>
Date: Tue, 18 Feb 2014 17:31:12 -0800
Message-ID: <CACsn0c=HcQjatb6M12N7m46=Ko3vOtwO7=TWFhd7cK8Ch=VOPw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Sean Shen 沈烁 <shenshuo@cnnic.cn>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/YLQK-80LuPdwthVI_pqIfB-8iU8
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Recent SM2 and SM3 drafts update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2014 01:31:17 -0000

If this is a valid transcription of the standard, it should be fine.
But the place you want to go is the IPSEC and TLS WGs to get it into
implementations.

Note that this is not a recommendation for usage: I haven't validated
parameters or the algorithms, and SM3 in particular looks sketchy.
(It's an MD-style hash, in a world where many have fallen). Has there
been a lot of analytical attention devoted to it that I've missed
hearing about?

Sincerely,
Watson Ladd

On Tue, Feb 18, 2014 at 5:00 PM, Sean Shen 沈烁 <shenshuo@cnnic.cn> wrote:
> Dear cryptographers in CFRG,
>
> I have been working on writing a few cryptographic algorithms documents: SM2
> elliptic curve digital signature algorithm and SM3 hash function. The two
> algorithms are published in China for years and required to be used in IT
> systems like electronic authentication service system.
>
> It was my pleasure to provide the IETF documents to make these algorithms
> public to IETF community and hence the whole Internet industry. The two
> documents have been in published for quite a while and I updated a few
> versions. I also have given presentations in IETF meetings a few times to
> security guys in CFRG. Audience has been very interested in them.
>
> I think these works are valuable to both IETF community and vendors in
> Chinese market. So I hope the two documents on the track to be IETF RFCs.
>
> Also I prepared a simple webpage to give information (related documents and
> implementations) of a few crypto algorithms used in China, including SM2 and
> SM3. I will keep updating the draft and webpage , hope they are helpful to
> the community. Please check:
>
> http://218.241.108.63/wiki/en/index.php/Main_Page
>
> I will appreciate and reviews and suggestions.
>
>
>
> Sean Shen
>
> CNNIC
>
>
>
>
>
>
>
>
>
>
>
> A new version of I-D, draft-shen-sm2-ecdsa-02.txt has been successfully
> submitted by Sean Shen and posted to the IETF repository.
>
>
>
> Name:               draft-shen-sm2-ecdsa
>
> Revision:  02
>
> Title:                  SM2 Digital Signature Algorithm
>
> Document date:       2014-02-14
>
> Group:               Individual Submission
>
> Pages:               40
>
> URL:
> http://www.ietf.org/internet-drafts/draft-shen-sm2-ecdsa-02.txt
>
> Status:         https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/
>
> Htmlized:       http://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
>
> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm2-ecdsa-02
>
>
>
> Abstract:
>
>    This document discribles a set of public key cryptographic algorithms
>
>    based on elliptic curves which is invented by Xiaoyun Wang et al.
>
>    These algorithms and recommended parameters are published by Chinese
>
>    Commercial Cryptography Administration Office ([SM2 Algorithms] and
>
>    [SM2 Algorithms Parameters]) for the use of electronic authentication
>
>    service system.  This document gives IETF standard description of the
>
>    algorithms and parameters in [SM2 Algorithms] and [SM2 Algorithms
>
>    Parameters].
>
>
>
>    The document [SM2 Algorithms] published by Chinese Commercial
>
>    Cryptography Administration Office includes four parts: general
>
>    introdocution, Digital Signature Algorithm, Key Exchange Protocol and
>
>    Public Key Encryption Algorithm.
>
>
>
>    The document [SM2 Algorithms Parameters] gives a set of recommended
>
>    parameters.
>
>
>
>
>
>
>
> A new version of I-D, draft-shen-sm3-hash-01.txt has been successfully
> submitted by Sean Shen and posted to the IETF repository.
>
>
>
> Name:               draft-shen-sm3-hash
>
> Revision:  01
>
> Title:                  SM3 Hash function
>
> Document date:       2014-02-14
>
> Group:               Individual Submission
>
> Pages:               13
>
> URL:
> http://www.ietf.org/internet-drafts/draft-shen-sm3-hash-01.txt
>
> Status:         https://datatracker.ietf.org/doc/draft-shen-sm3-hash/
>
> Htmlized:       http://tools.ietf.org/html/draft-shen-sm3-hash-01
>
> Diff:           http://www.ietf.org/rfcdiff?url2=draft-shen-sm3-hash-01
>
>
>
> Abstract:
>
>    This document discribles a hash function which is invented by Xiaoyun
>
>    Wang et al.  This algorithm is published by Chinese Commercial
>
>    Cryptography Administration Office ([SM3]) for the use of electronic
>
>    authentication service system.  This document gives IETF standard
>
>    description of the algorithm.
>
>
>
>
>
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin